Auto-Update: 2024-03-16T21:00:38.269083+00:00

This commit is contained in:
cad-safe-bot 2024-03-16 21:03:28 +00:00
parent 49fc842184
commit 1f0eebc508
6 changed files with 367 additions and 11 deletions

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2526",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T19:15:06.087",
"lastModified": "2024-03-16T19:15:06.087",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/rooms.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Reflected%20XSS%20-%20rooms.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256963",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256963",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2527",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T19:15:06.317",
"lastModified": "2024-03-16T19:15:06.317",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/rooms.php. The manipulation of the argument room_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256964. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/SQL%20Injection%20-%20rooms.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256964",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256964",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2528",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T20:15:06.713",
"lastModified": "2024-03-16T20:15:06.713",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/update-rooms.php. The manipulation of the argument room_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256965 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/SQL%20Injection%20-%20update-rooms.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256965",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256965",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2529",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T20:15:06.947",
"lastModified": "2024-03-16T20:15:06.947",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/rooms.php. The manipulation leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-256966 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Arbitrary%20File%20Upload%20-%20rooms.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256966",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256966",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-03-16T19:00:38.284132+00:00 2024-03-16T21:00:38.269083+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-03-16T18:15:07.290000+00:00 2024-03-16T20:15:06.947000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -29,17 +29,17 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
241707 241711
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `4` Recently added CVEs: `4`
* [CVE-2024-2522](CVE-2024/CVE-2024-25xx/CVE-2024-2522.json) (`2024-03-16T17:15:05.777`) * [CVE-2024-2526](CVE-2024/CVE-2024-25xx/CVE-2024-2526.json) (`2024-03-16T19:15:06.087`)
* [CVE-2024-2523](CVE-2024/CVE-2024-25xx/CVE-2024-2523.json) (`2024-03-16T17:15:05.997`) * [CVE-2024-2527](CVE-2024/CVE-2024-25xx/CVE-2024-2527.json) (`2024-03-16T19:15:06.317`)
* [CVE-2024-2524](CVE-2024/CVE-2024-25xx/CVE-2024-2524.json) (`2024-03-16T18:15:07.037`) * [CVE-2024-2528](CVE-2024/CVE-2024-25xx/CVE-2024-2528.json) (`2024-03-16T20:15:06.713`)
* [CVE-2024-2525](CVE-2024/CVE-2024-25xx/CVE-2024-2525.json) (`2024-03-16T18:15:07.290`) * [CVE-2024-2529](CVE-2024/CVE-2024-25xx/CVE-2024-2529.json) (`2024-03-16T20:15:06.947`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit

View File

@ -240939,7 +240939,7 @@ CVE-2024-25216,0,0,0611857ed92009688dbb51181dd5ac8528a06a654fb6cc51ed5d3f2195578
CVE-2024-25217,0,0,bb7dd2dd4346635b75095795742a39fad6cd8a3bd808e5421958db059feac643,2024-02-14T16:13:16.563000 CVE-2024-25217,0,0,bb7dd2dd4346635b75095795742a39fad6cd8a3bd808e5421958db059feac643,2024-02-14T16:13:16.563000
CVE-2024-25218,0,0,3708126a705c51c7a47a06aa0a5da093b806b675a33342f323814ef1918727be,2024-02-16T19:45:37.420000 CVE-2024-25218,0,0,3708126a705c51c7a47a06aa0a5da093b806b675a33342f323814ef1918727be,2024-02-16T19:45:37.420000
CVE-2024-25219,0,0,9ce393110d91e51a89a2ae911fed18bb1ea8d0145bc7e68d6d0590066f14cc9f,2024-02-16T19:45:28.097000 CVE-2024-25219,0,0,9ce393110d91e51a89a2ae911fed18bb1ea8d0145bc7e68d6d0590066f14cc9f,2024-02-16T19:45:28.097000
CVE-2024-2522,1,1,ff756a12a371abc8fa1a37b408c58275ce593cd060420cd2336c1d7fc6dfdbfd,2024-03-16T17:15:05.777000 CVE-2024-2522,0,0,ff756a12a371abc8fa1a37b408c58275ce593cd060420cd2336c1d7fc6dfdbfd,2024-03-16T17:15:05.777000
CVE-2024-25220,0,0,11ca828b6a3571b7c329c73ceb58b692673b93f36d19e5a530489d522b5103b6,2024-02-16T19:34:51.807000 CVE-2024-25220,0,0,11ca828b6a3571b7c329c73ceb58b692673b93f36d19e5a530489d522b5103b6,2024-02-16T19:34:51.807000
CVE-2024-25221,0,0,629bccb96b560a4514f1d5d32a574384c8b192d2c1fbce4862205a9c97d8b484,2024-02-16T19:33:17.330000 CVE-2024-25221,0,0,629bccb96b560a4514f1d5d32a574384c8b192d2c1fbce4862205a9c97d8b484,2024-02-16T19:33:17.330000
CVE-2024-25222,0,0,5b0abb9b91998738b211b637b0ea68681c927f9328d4f1e8cf70ee7ff1128d04,2024-02-16T19:32:56.613000 CVE-2024-25222,0,0,5b0abb9b91998738b211b637b0ea68681c927f9328d4f1e8cf70ee7ff1128d04,2024-02-16T19:32:56.613000
@ -240949,19 +240949,23 @@ CVE-2024-25225,0,0,b00e13f44ac0134f1fc7e8ea7aab2c5dcadd2e02f8582f1036d69738d9332
CVE-2024-25226,0,0,97ea8fb758b8c513c8e72ae3403e9f8a56bb02ec88e94afe18fc9fb3fc39daf2,2024-02-14T16:13:16.563000 CVE-2024-25226,0,0,97ea8fb758b8c513c8e72ae3403e9f8a56bb02ec88e94afe18fc9fb3fc39daf2,2024-02-14T16:13:16.563000
CVE-2024-25227,0,0,85ee852be11e5546f1e3ce25258807dab448668d51e6dd7deeb508012c478893,2024-03-15T12:53:06.423000 CVE-2024-25227,0,0,85ee852be11e5546f1e3ce25258807dab448668d51e6dd7deeb508012c478893,2024-03-15T12:53:06.423000
CVE-2024-25228,0,0,0239fa4a0a2fc4eb6bb0a1d2903e89a077f9c73228502ccb53d8cf7f226021ad,2024-03-14T12:52:16.723000 CVE-2024-25228,0,0,0239fa4a0a2fc4eb6bb0a1d2903e89a077f9c73228502ccb53d8cf7f226021ad,2024-03-14T12:52:16.723000
CVE-2024-2523,1,1,fb43c6360e523c9a94aecf440b90f5d3d030bf95d59979f0704884ac1d76e807,2024-03-16T17:15:05.997000 CVE-2024-2523,0,0,fb43c6360e523c9a94aecf440b90f5d3d030bf95d59979f0704884ac1d76e807,2024-03-16T17:15:05.997000
CVE-2024-2524,1,1,fc3dd0fb85f833d76f0dc5c8d1bfb26b87015aa69067b69f7a88abbc34b51776,2024-03-16T18:15:07.037000 CVE-2024-2524,0,0,fc3dd0fb85f833d76f0dc5c8d1bfb26b87015aa69067b69f7a88abbc34b51776,2024-03-16T18:15:07.037000
CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000 CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000
CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000 CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000
CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000 CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000
CVE-2024-2525,1,1,e0720dcc8e46feddc25c2cf611c952cec7fef0cb124392f10384d5d54e22e8d1,2024-03-16T18:15:07.290000 CVE-2024-2525,0,0,e0720dcc8e46feddc25c2cf611c952cec7fef0cb124392f10384d5d54e22e8d1,2024-03-16T18:15:07.290000
CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000 CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000
CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000 CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000
CVE-2024-2526,1,1,fa6e9816bfdd16464305d7b46ca2942cf8bac60e6915cca5f1e658d97360efd7,2024-03-16T19:15:06.087000
CVE-2024-25260,0,0,a963ef502694ae6000774c93857ccef97ccb95aa054d7c962bcf481c9eca61da,2024-02-20T19:50:53.960000 CVE-2024-25260,0,0,a963ef502694ae6000774c93857ccef97ccb95aa054d7c962bcf481c9eca61da,2024-02-20T19:50:53.960000
CVE-2024-25262,0,0,e9e8a281108082e2fe38cf1f84c8b0462ae4f78a51833715d231a5f9854a6582,2024-02-29T13:49:29.390000 CVE-2024-25262,0,0,e9e8a281108082e2fe38cf1f84c8b0462ae4f78a51833715d231a5f9854a6582,2024-02-29T13:49:29.390000
CVE-2024-25269,0,0,610ef0fe6e3e6668f53e0b2517fd03c8e618e09a014c6c96c638cb13913135da,2024-03-05T13:41:01.900000 CVE-2024-25269,0,0,610ef0fe6e3e6668f53e0b2517fd03c8e618e09a014c6c96c638cb13913135da,2024-03-05T13:41:01.900000
CVE-2024-2527,1,1,39e4215aa19f2b1ca028599a3dfccfa5202e2e275e8523fed48187af04162df7,2024-03-16T19:15:06.317000
CVE-2024-25274,0,0,c67c1019fa7f81937eaa7b49699eb25e8594cfb6c501c59f973bc6d3f7357c19,2024-02-20T19:50:53.960000 CVE-2024-25274,0,0,c67c1019fa7f81937eaa7b49699eb25e8594cfb6c501c59f973bc6d3f7357c19,2024-02-20T19:50:53.960000
CVE-2024-2528,1,1,6587c55544c5e01742f652b8a331a0e682a55d77b778c39790372a18f375f47f,2024-03-16T20:15:06.713000
CVE-2024-25288,0,0,72929964e4a52e0e6416447a3784055900fd86941add2396584bdb99e953beb1,2024-02-22T19:07:27.197000 CVE-2024-25288,0,0,72929964e4a52e0e6416447a3784055900fd86941add2396584bdb99e953beb1,2024-02-22T19:07:27.197000
CVE-2024-2529,1,1,ef510e7d38276a50a2f41be5d6358bea1df927bdaf4684a12024aa37daf1a9cd,2024-03-16T20:15:06.947000
CVE-2024-25291,0,0,bc77bf07b7f0885dcc53f309d4c8551c9d231ccb3e5075560ca429ae43d295cd,2024-02-29T13:49:29.390000 CVE-2024-25291,0,0,bc77bf07b7f0885dcc53f309d4c8551c9d231ccb3e5075560ca429ae43d295cd,2024-02-29T13:49:29.390000
CVE-2024-25292,0,0,93d2b7f6141fe539a29ae7e5b673c657afb26540dc5e8da909caf90c01b33dc8,2024-02-29T13:49:29.390000 CVE-2024-25292,0,0,93d2b7f6141fe539a29ae7e5b673c657afb26540dc5e8da909caf90c01b33dc8,2024-02-29T13:49:29.390000
CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521f83,2024-03-01T14:04:26.010000 CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521f83,2024-03-01T14:04:26.010000

Can't render this file because it is too large.